CVE-2019-25090

A vulnerability was found in FreePBX arimanager up to 13.0.5.3 and classified as problematic. Affected by this issue is some unknown functionality of the component Views Handler. The manipulation of the argument dataurl leads to cross site scripting. The attack may be launched remotely. Upgrading to version 13.0.5.4 is able to address this issue. The name of the patch is 199dea7cc7020d3c469a86a39fbd80f5edd3c5ab. It is recommended to upgrade the affected component. VDB-216878 is the identifier assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sangoma:freepbx:*:*:*:*:*:*:*:*

History

29 Feb 2024, 01:25

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en FreePBX arimanager hasta 13.0.5.3 y clasificada como problemática. Una función desconocida del componente Views Handler es afectada por esta vulnerabilidad. La manipulación del argumento dataurl conduce a Cross-Site Scripting. El ataque puede lanzarse de forma remota. La actualización a la versión 13.0.5.4 puede solucionar este problema. El nombre del parche es 199dea7cc7020d3c469a86a39fbd80f5edd3c5ab. Se recomienda actualizar el componente afectado. VDB-216878 es el identificador asignado a esta vulnerabilidad.

06 Jan 2023, 06:03

Type Values Removed Values Added
First Time Sangoma
Sangoma freepbx
CPE cpe:2.3:a:sangoma:freepbx:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
References (MISC) https://github.com/FreePBX/arimanager/commit/199dea7cc7020d3c469a86a39fbd80f5edd3c5ab - (MISC) https://github.com/FreePBX/arimanager/commit/199dea7cc7020d3c469a86a39fbd80f5edd3c5ab - Patch, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.216878 - (MISC) https://vuldb.com/?ctiid.216878 - Third Party Advisory
References (MISC) https://vuldb.com/?id.216878 - (MISC) https://vuldb.com/?id.216878 - Third Party Advisory
References (MISC) https://github.com/FreePBX/arimanager/releases/tag/release%2F13.0.5.4 - (MISC) https://github.com/FreePBX/arimanager/releases/tag/release%2F13.0.5.4 - Release Notes, Third Party Advisory

27 Dec 2022, 13:48

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-27 13:15

Updated : 2024-04-11 01:05


NVD link : CVE-2019-25090

Mitre link : CVE-2019-25090

CVE.ORG link : CVE-2019-25090


JSON object : View

Products Affected

sangoma

  • freepbx
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')